Book Image

Wireless Penetration Testing for Ethical Hackers [Video]

By : Jason Dion
5 (1)
Book Image

Wireless Penetration Testing for Ethical Hackers [Video]

5 (1)
By: Jason Dion

Overview of this book

There are many tools available on the market for detecting security loopholes and networking attacks. Selecting the right tools and methods might seem confusing, but this course is designed to help navigate through those choices. This course will demonstrate how to perform wireless penetration attacks against wireless networks and their protocols in order to build strong and robust security systems from the ground up using the most popular tools in the penetration testing community. In this course, you’ll learn some basic wireless theory before learning how to hack each type of wireless security commonly used in today’s networks, including WEP, WPA, and WPA2. Using commonly available open source toolsets, you’ll understand the key components of the wireless penetration testing process, including setting up your own wireless penetration testing lab, conducting wireless network reconnaissance (WLAN discovery), packet sniffing and injection, and client attacks.
Table of Contents (5 chapters)
Chapter 2
Wifi Concepts and Reconnaissance
Content Locked
Section 1
Wireless Networks
In this video, a short discussion of the types of wireless networks, their frequencies, and types of security used (WEP, WPA, WPA2, and WPS). - Wireless Networks and types - Evolution of Wireless Networks - Wireless Security